Thursday, September 3, 2020

A lot of US companies breached this week!

United States –  Cooke County, Texas 

https://www.govtech.com/security/Texas-County-Notified-Thousands-of-Residents-of-Data-Breach.html?&web_view=true

Exploit: Ransomware

Cooke County, TX: Municipal Government 

cybersecurity news represented by agauge showing severe risk New This Week in Cybersecurity News

Risk to Business: 1.972 = Severe 

Attackers claimed to have used REvil ransomware on July 4 in a ransomware attack on the Cooke County Sheriff’s Office (CCSO). In the resulting in a data breach, cybercriminals snatching personal identification information from an internal database. The compromised data came from either CCSO reports or cases going back several years. The gang posted their typical announcement about the hack showing data folders with filenames that appeared to reflect archived case files as well as current cases, including a threat that the files would be uploaded in seven days. 

cybersecurity news represented by agauge showing severe risk  & New Breach NewsNew This Week in Cybersecurity News

Individual Risk: 2.201 = Severe 

While no financial information was reported as stolen, PII was involved in the breach – not to mention potentially damaging or embarrassing legal records. 

Customers Impacted: 2,000+

How it Could Affect Your Customers’ Business: Ransomware is most commonly delivered via a phishing email, although cybercriminals are expanding their use of phishing through messaging and SMS text. 

ID Agent to the Rescue: Teach staffers to spot phishing attempts fast with BullPhish ID. We continually update our plug-and-play phishing kits so that you can continually update your training against today’s biggest threat. LEARN MORE>>


United States – University of Utah

https://www.zdnet.com/article/university-of-utah-pays-457000-to-ransomware-gang/?&web_view=true

Exploit: Ransomware

University of Utah: Institution of Higher Learning 

cybersecurity & breach news represented by a gauge showing severe risk  & New Breach News New This Week in Cybersecurity News

Risk to Business: 2.077 = Severe 

Netwalker ransomware appears to be the culprit in a data breach at the University of Utah. The school reportedly paid a ransomware gang $457,059 in order to avoid having student information released online. The hack occurred on July 19, and the cybercriminals gained access to the network of the university’s College of Social and Behavioral Science [CSBS]. 

cybersecurity news represented by agauge showing severe risk  & New Breach News New This Week in Cybersecurity News

Individual Risk: 2.224 = Severe 

Even when a ransom is paid, there’s never proof that the gang really did destroy the stolen data, instead of copying it or selling it. Students should be aware of this data being used in spear phishing attempts. 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Ransomware is a persistent and pernicious threat to any business. Paying the criminals doesn’t guarantee the safety of stolen data – but blocking the initial attack does. 

ID Agent to the Rescue: Ransomware often makes its way into company inboxes in the form of a phishing email. Why not stop that email from ever arriving with our NEWEST addition to our digital risk protection platform: Graphus, a smart AI-driven automated phishing defense solution so unique that it uses a patented algorithm to learn how businesses communicate for exactly the protection they need. LEARN MORE>>


United States – Instacart

https://www.zdnet.com/article/instacart-discloses-security-incident-caused-by-two-contractors/?&web_view=true  

Exploit: Unauthorized Access to Data

Instacart: Grocery Shopping and Delivery Service 

cybersecurity news represented by agauge showing severe risk  & New Breach News New This Week in Cybersecurity News

Risk to Business: 1.775 = Severe

In a statement posted to its website, Instacart has announced that it has suffered another data breach, less than a month after a breach that was widely reported in the media containing user account data. This time, two employees at a third-party service provider accessed accounts that they shouldn’t have, exposing customer information again. 

cybersecurity news represented by a gauge indicating moderate risk New This Week in Cybersecurity News

Individual Risk: 2.821 = Moderate

Instacart’s forensic investigation did not find any evidence the two support agents had downloaded or digitally copied data from its systems. The company’s contract with the third-party vendor has been terminated, and impacted accounts have been notified via email. 

Customers Impacted: 2,180

How it Could Affect Your Customers’ Business: Although the pandemic will continue to drive their business as people who are unable to shop in person flock to the service, in other circumstances this would assuredly cause customer dissatisfaction, especially after the information for 278,531 Instacart accounts turned up in a Dark Web marketplace after the first one.

ID Agent to the Rescue:  Third party risk is a problem that every business faces today. Ensure that business credentials are monitored and protected from endangering companies if they end up in a Dark Web data dump as a result of a third party data breach with Dark Web ID. SEE A DEMO>>


United States – Freepik

https://www.zdnet.com/article/free-photos-graphics-site-freepik-discloses-data-breach-impacting-8-3m-users/?&web_view=true

Exploit: Unauthorized Database Access (Hacking)

Freepik: Photo and Graphic Library 

cybersecurity news represented by agauge showing severe risk  & New Breach News New This Week in Cybersecurity News

Risk to Business: 1.903 = Severe 

Photo and graphics giant Freepik the security breach occurred after hackers were able to exploit an SQL vulnerability to gain access to one of its databases storing user data. The unidentified cybercriminals gained access to usernames and passwords for the oldest accounts registered on the Freepik and Flaticon websites, impacting millions of users. 

cybersecurity news represented by a gauge indicating moderate risk New This Week in Cybersecurity News

Individual Risk: 2.782 = Moderate

Potentially affected users have been notified via email the company reports that impact varies per account. Not all users had passwords associated with their accounts. The company estimates that number at 4.5 million users who used federated logins (Google, Facebook, or Twitter) to log into their accounts. For the remaining 3.77M users the attacker got their email address and a hash of their password. For 3.55M of those users, the method to hash the password was bcrypt. For 229K users, the method was salted MD5. Since the attack, all users have been updated to bcrypt.

Customers Impacted: 8.3 million

How it Could Affect Your Customers’ Business: It pays to guard old data too by updating storage security and access security. Many of the oldest databases and accounts involved in this incident had never had their security updated and it had long since become obsolete, making it easier for hackers to break in and steal.

ID Agent to the Rescue: Protect access points to data and systems with Passly, state-of-the-art security that minimizes threats by minimizing the openings that criminals can use to get at your data – but maximizing the identity and access management controls that keep that data safe. LEARN MORE>>


United States – Carnival Corporation

https://www.zdnet.com/article/worlds-largest-cruise-line-operator-discloses-ransomware-attack/?&web_view=true

Exploit: Ransomware

Carnival Corporation: Cruise Line

cybersecurity news represented by agauge showing severe risk  & New Breach News New This Week in Cybersecurity News

Risk to Business: 1.903 = Severe 

Carnival has released a statement noting that on August 15 attackers “accessed and encrypted a portion of one brand’s information technology systems,” and that the intruders also downloaded files from the company’s network. preliminary assessment of the incident, Carnival said it expects that the attackers gained access to some guest and employees’ personal data, but it is still investigating the incident. This is Carnival’s second breach this year after another breach was disclosed in March. 

cybersecurity news represented by agauge showing severe risk New This Week in Cybersecurity News

Individual Risk: 2.312 = Severe

The investigation into exactly what data and what kind of data was stolen is ongoing. Carnival expects that both passenger and employee data has been impacted, but has offered no specifics. Anyone who has traveled on a Carnival cruise and staffers should be wary of phishing and identity theft attempts. 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Protection from ransomware starts with protection from phishing – including adding automated phishing protection and phishing resistance training to your security stack. 

ID Agent to the Rescue: Our digital risk protection platform packs a punch to protect your data from phishing threats through the combined power of BullPhish ID and Graphus. SEE HOW IT WORKS>>


The Week in Breach News – Canada


Canada – Royal Military Colleges 

https://globalnews.ca/news/7283754/student-financial-rmc-data-leak-cyber-attack/?web_view=true

Exploit: Ransomware

Royal Military Colleges – Military Training Higher Education System 

cybersecurity news represented by agauge showing severe risk New This Week in Cybersecurity News

Risk to Business: 2.045 = Severe 

A DoppelPaymer ransomware incident was reported last month affecting Canada’s military college system. Now that data from the Royal Military College (RMC) of Canada has appeared on the Dark Web this week. The Department of National Defence (DND) did not confirm the leak contains RMC information. Reports from analysts who have seen the data say that the files appear genuine and include student progress reports and acceptance letters, as well as a myriad of financial documents like tax receipts and budgets for various departments.

cybersecurity news represented by a gauge indicating moderate risk  & New Breach News Week in BreachNew This Week in Cybersecurity News

Individual Risk: 2.603 = Moderate 

No personally identifiable information or financial data for students appears to have been affected. Financial data appears to be concentrated in official channels. Exposure of student disciplinary records could potentially be embarrassing, and data could be used for spear phishing or blackmail attempts

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: No institution is immune to phishing – not even a huge government entity with access to cutting-edge technology and training. Every business of every size needs phishing resistance training. 

ID Agent to the Rescue: Add phishing resistance training to your must-have solutions list to empower employees to remain aware of trouble in order to spot, stop, and report phishing attacks fast. LEARN MORE>>


Canada – Canpar Express

https://www.theregister.com/2020/08/24/in_brief_security/?&web_view=true

Exploit: Ransomware

Canpar Express: Shipping and Logistics

cybersecurity news represented by agauge showing severe risk New This Week in Cybersecurity News

Risk to Business: 2.175 = Severe 

Canadian logistics giant Canpar Express is just beginning to dig out from a ransomware attack that shut down some company capability last week. Extensive website outages including an inability to schedule pickups or deliveries led to many frustrated commercial and private customers, and they complained expensively on social media about delayed shipments and a lack of information. As of publication time, service had not yet been restored, and the company’s website contains only one page announcing the attack, with no estimated time of recovery listed. 

Individual Risk: There is no information available about what (if any) information was stolen in this attack. 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: A complete lack of communication on the company’s part is not soothing any tempers, and what little information has been made available doesn’t disclose any details or an expected recovery timeline, making customers feel disregarded.

ID Agent to the Rescue: Protecting companies from ransomware starts with protecting them from phishing with Graphus. The smart AI learns and grows to provide just the right protection for every unique business. SEE A DEMO>>


New This Week in Cybersecurity News – United Kingdom & European Union


United Kingdom – Myerscough College

https://www.bbc.com/news/uk-england-lancashire-53822246?&web_view=true

Exploit: DDos/Hacking

Myerscough College: Institution of Higher Learning

cybersecurity news represented by a gauge indicating moderate risk Week in Breach New This Week in Cybersecurity News

Risk to Business: 2.707 = Moderate 

In what had to be the most frustrating end-of-school saga possible for students and teachers, Myerscough College suffered a brutal denial of service attack that it said “severely damaged all IT infrastructure” on exam results day. The college’s systems were so badly impacted that everything was taken offline, with staff only able to be contacted through social media. Students were eventually able to recover test results after staffers manually emailed their grades. 

Individual Risk: No sensitive data or financial information was reported as stolen, but the incident is still under investigation.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: An attack this crippling will not just impact the teachers and students involved, it will incur a significant recovery and rebuilding cost. 

ID Agent to the Rescue: Protect access to systems and data with a multifunctional secure identity and access management solution like Passly. Get protection that goes to work on day one and deploys in days, not weeks, to protect data and systems in a flash. SEE A DEMO>>


United Kingdom – SnapFulfil 


https://www.theregister.com/2020/08/20/snapfulfil_ransomware_attack/?&web_view=true

Exploit: Ransomware

SnapFulFil: Warehouse Management Software Developer 

cybersecurity news gauge indicating extreme risk New This Week in Cybersecurity News

Risk to Small Business: 1.407 = Extreme 

In an email to customers last week, UK logistics software developer SnapFulFil reported that it had suffered a ransomware attack, shutting down operations for at least one customer, with other customers potentially impacted as well. There was no report of what data or systems were affected, and the developer claimed to be making upgrades that would protect clients from further harm. 

Individual Risk: No personal information was reported as stolen in this incident. 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Ransomware can shut down your business completely, causing chaos for customers and damaging your professional reputation. A total systems shutdown will not help burnish the reputation of a company that specializes in warehouse management software. 

ID Agent to the Rescue: Protecting a business from ransomware requires many tools these days. Our suite of digital risk protection solutions is ready to help businesses fight back against cybercrime like ransomware. SEE DEMO VIDEOS OF OUR SOLUTIONS>>


New This Week in Cybersecurity News – Asia


India – RailYatri 

https://www.infosecurity-magazine.com/news/travel-site-exposed-37m-records/?&web_view=true

Exploit: Unsecured Database

RailYatri: Travel Facilitation Website 

cybersecurity news represented by agauge showing severe risk & New Breach News Week in Breach New This Week in Cybersecurity News

Risk to Business: 1.791 = Severe 

Cybersecurity researchers discovered Elasticsearch server without password protection or encryption on August 10 containing 43GB of customer and corporate data before it was deleted by the infamous “Meow” attacker. An estimated 37 million records linked to around 700,000 unique users of the popular site and a mobile app had data exposed including users’ full name, age, gender, physical and email addresses, mobile phone numbers, booking details, GPS location and names/first and last four digits of payment cards. 

cybersecurity news represented by agauge showing severe risk & New Breach News Week in Breach

Individual Risk: 2.227 = Severe 

The data exposed in this breach could create an opportunity for identity theft, spear phishing attempts, or other social attack driven cybercrime. Users should reset their account password and stay alert for fraud attempts. 

Customers Impacted: 700,000+

How it Could Affect Your Customers’ Business: Unsecured databases continue to be a problem, and with new cyberattacks like MeowBot that don’t just lock up data but delete it, guarding against intrusions like this is crucial to prevent unrecoverable data disasters. 

ID Agent to the Rescue: Passly provides extra protection for data by creating fewer, more controlled pathways for access through individual staff Launchpads that allow IT teams to quickly manage permissions and add or remove access anytime, anywhere. LEARN MORE>>


New This Week in Cybersecurity News – Africa

South Africa – Experian 

https://portswigger.net/daily-swig/experian-south-africa-data-breach-may-impact-millions-of-residents

Exploit: Phishing (Impersonation Scheme)

Experian: Credit Rating and Monitoring Firm

cybersecurity news gauge indicating extreme risk New This Week in Cybersecurity News

Risk to Business: 1.394 = Extreme 

In an audacious impersonation scheme, a hacker convinced staffers at Experian that they were a client who should be allowed to access consumer data to create insurance and credit-related marketing leads, enabling them to obtain information about 24 million citizens and 794,000 businesses. The hacker has been apprehended and the devices used confiscated. Experian maintains that no financial or sensitive data was compromised, but the incident and the extent of the damage is still being investigated. 

cybersecurity news represented by agauge showing severe risk & New Breach News Week in Breach New This Week in Cybersecurity News

Individual Risk: 1.591 = Severe 

At this time, Experian is not reporting that any sensitive financial or personal data was stolen, but this is an incident that could have long-reaching implications for South African consumers and businesses, and there is no guarantee that PII or financial data wasn’t compromised. Consumers and businesses should use caution in communications around financial topics and be alert for fraud, identity theft or spear phishing attempts

How it Could Affect Your Customers’ Business: Handing out information to hackers in a conversation is just as bad as opening an infected email attachment – they’re both phishing, one’s just dressed up differently. Failing to update employee training to raise awareness of phishing dangers that go beyond suspicious email attachments (especially now that messaging and SMS are popular formats for phishing attacks) opens companies up to diasters like this one. 

ID Agent to the Rescue: Guard against phishing by training staffers to stay alert for all kinds of phishing attempts from impersonation schemes to malicious PDFs with BullPhish ID. We update our plug-and-play training kits and videos monthly to assure that training stays up-to-date. LEARN MORE>> 


New This Week in Cybersecurity News – Australia & New Zealand


Australia – Canva 

https://www.scmagazine.com/home/security-news/phishing/hackers-hijack-design-platform-to-go-phishing/ 

Exploit: Unauthorized Systems Access

Canva – Digital Design Platform

cybersecurity news represented by agauge showing severe risk & New Breach News Week in Breach New This Week in Cybersecurity News

Risk to Business: 1.667 = Severe 

Digital design powerhouse Canva found itself in hot water this week as hackers accessed the platform and used it to facilitate spear phishing attacks. Canva unwittingly provided phishing campaigns with graphics that then made the threat actors’ attacks appear more legitimate to facilitate pilfering credentials through social engineering trickery. The problem was first noted in February but has accelerated since. The hack may be related to a significant May 2019 data breach that Canva has not confirmed but was widely reported. 

cybersecurity news represented by a gauge indicating moderate risk

Individual Risk: 2.776 = Moderate 

At this time, Experian is not reporting that any sensitive financial or personal data was stolen, but this is an incident that could have long-reaching implications for South African consumers and businesses, and there is no guarantee that PII or financial data wasn’t compromised. Consumers and businesses should use caution in communications around financial topics and be alert for fraud, identity theft or spear phishing attempts

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Information that is stolen in a breach can end up on the Dark Web and reverberate for years. That data can be used in many ways by cybercriminals to capitalize on the results of cybercrime in phishing attacks, credential stuffing, and more. 

ID Agent to the Rescue: Dark Web ID monitors employee credentials and specially protected email addresses to ensure that you’ll know which direction danger might be coming from. See the power of Dark Web ID’s Threat Exposure Reporting to see why it closes sales fast.  SEE A DEMO>>


The Week in Breach Risk Levels


1 – 1.5 = Extreme Risk
1.51 – 2.49 = Severe Risk
2.5 – 3 = Moderate Risk

Risk scores for The Week in Breach are calculated using a formula that considers a wide range of factors related to the assessed breach.


Bit by bit helps client networks run smooth and secure.. visit our website at www.bitxbit.com/texas 877.860.5863

No comments:

Post a Comment